Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Lightspeed
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Lightspeed
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2025:8132 - Security Advisory
Issued:
2025-05-26
Updated:
2025-05-26

RHSA-2025:8132 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: libsoup security update

Type/Severity

Security Advisory: Important

Red Hat Lightspeed patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for libsoup is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The libsoup packages provide an HTTP client and server library for GNOME.

Security Fix(es):

  • libsoup: Heap buffer over-read in `skip_insignificant_space` when sniffing content (CVE-2025-2784)
  • libsoup: Denial of Service attack to websocket server (CVE-2025-32049)
  • libsoup: OOB Read on libsoup through function "soup_multipart_new_from_message" in soup-multipart.c leads to crash or exit of process (CVE-2025-32914)
  • libsoup: Integer Underflow in soup_multipart_new_from_message() Leading to Denial of Service in libsoup (CVE-2025-4948)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 8 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 8 s390x
  • Red Hat Enterprise Linux for Power, little endian 8 ppc64le
  • Red Hat Enterprise Linux for ARM 64 8 aarch64

Fixes

  • BZ - 2354669 - CVE-2025-2784 libsoup: Heap buffer over-read in `skip_insignificant_space` when sniffing content
  • BZ - 2357066 - CVE-2025-32049 libsoup: Denial of Service attack to websocket server
  • BZ - 2359358 - CVE-2025-32914 libsoup: OOB Read on libsoup through function "soup_multipart_new_from_message" in soup-multipart.c leads to crash or exit of process
  • BZ - 2367183 - CVE-2025-4948 libsoup: Integer Underflow in soup_multipart_new_from_message() Leading to Denial of Service in libsoup

CVEs

  • CVE-2025-2784
  • CVE-2025-4948
  • CVE-2025-32049
  • CVE-2025-32914

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 8

SRPM
libsoup-2.62.3-9.el8_10.src.rpm SHA-256: 9c821e032f0edc3581d43002074fec1507bb588688c78f4f0018257e1bf12e0b
x86_64
libsoup-2.62.3-9.el8_10.i686.rpm SHA-256: 5d792cd5359d4876d4a776018305bb43fb19ed1bb6b349ec9a1e3f97d791a46e
libsoup-2.62.3-9.el8_10.x86_64.rpm SHA-256: 10bd0222a54d329afa3727be621271ed49a74e23e766016b12ca231a9dc72e47
libsoup-debuginfo-2.62.3-9.el8_10.i686.rpm SHA-256: 8ef246fdb6d71e571dc8fcab524d3ea6a3ff57492882d6d5dfd3dbe736d232f4
libsoup-debuginfo-2.62.3-9.el8_10.i686.rpm SHA-256: 8ef246fdb6d71e571dc8fcab524d3ea6a3ff57492882d6d5dfd3dbe736d232f4
libsoup-debuginfo-2.62.3-9.el8_10.x86_64.rpm SHA-256: 5281f01229be0d8ca1a64cd00fcf6c747f08f7848f61226723f3e8600d394af3
libsoup-debuginfo-2.62.3-9.el8_10.x86_64.rpm SHA-256: 5281f01229be0d8ca1a64cd00fcf6c747f08f7848f61226723f3e8600d394af3
libsoup-debugsource-2.62.3-9.el8_10.i686.rpm SHA-256: 59785fc1947369fe4376e46f18efb94c2e10b86641039521cbc067959bbcdb89
libsoup-debugsource-2.62.3-9.el8_10.i686.rpm SHA-256: 59785fc1947369fe4376e46f18efb94c2e10b86641039521cbc067959bbcdb89
libsoup-debugsource-2.62.3-9.el8_10.x86_64.rpm SHA-256: ed8a015524ed686de5c05c0d7858ae975719b29cd9c3e68f1fb6d184098f7d4d
libsoup-debugsource-2.62.3-9.el8_10.x86_64.rpm SHA-256: ed8a015524ed686de5c05c0d7858ae975719b29cd9c3e68f1fb6d184098f7d4d
libsoup-devel-2.62.3-9.el8_10.i686.rpm SHA-256: c23505cb29b9f12d36449175291c64d876558945fb52f7dfd593c248e2332223
libsoup-devel-2.62.3-9.el8_10.x86_64.rpm SHA-256: ed120f3da90b6c42bfb586e8bd20a3af0978ae46986173cd6cfcbe7c6a4abbac

Red Hat Enterprise Linux for IBM z Systems 8

SRPM
libsoup-2.62.3-9.el8_10.src.rpm SHA-256: 9c821e032f0edc3581d43002074fec1507bb588688c78f4f0018257e1bf12e0b
s390x
libsoup-2.62.3-9.el8_10.s390x.rpm SHA-256: ca134f0d84397984b7f4e48b8c5776918265a3674ae9ef0a192945e64ac945d3
libsoup-debuginfo-2.62.3-9.el8_10.s390x.rpm SHA-256: 4c6a8c9d5092bfbeebb3c4ccaea3c80e87dd3bfb4af7ed2af1256e4f3e3429b6
libsoup-debuginfo-2.62.3-9.el8_10.s390x.rpm SHA-256: 4c6a8c9d5092bfbeebb3c4ccaea3c80e87dd3bfb4af7ed2af1256e4f3e3429b6
libsoup-debugsource-2.62.3-9.el8_10.s390x.rpm SHA-256: c9cb96133636e0823efaf543b3d1a84cb8993a40d5ce73003e30ba761703849c
libsoup-debugsource-2.62.3-9.el8_10.s390x.rpm SHA-256: c9cb96133636e0823efaf543b3d1a84cb8993a40d5ce73003e30ba761703849c
libsoup-devel-2.62.3-9.el8_10.s390x.rpm SHA-256: 456bec70d969fe42dbe8f635a3ccea39f92bc34670f9eaf158bd5f8afe1c1232

Red Hat Enterprise Linux for Power, little endian 8

SRPM
libsoup-2.62.3-9.el8_10.src.rpm SHA-256: 9c821e032f0edc3581d43002074fec1507bb588688c78f4f0018257e1bf12e0b
ppc64le
libsoup-2.62.3-9.el8_10.ppc64le.rpm SHA-256: faa91734fa9aa575c4f413e08d736b313c6cd2e742b35614deff70417226b9f2
libsoup-debuginfo-2.62.3-9.el8_10.ppc64le.rpm SHA-256: 1c2d6e24fa00e07ba83a2ab0ee6b82ccee967db8f35be10a14c70155863a7e5b
libsoup-debuginfo-2.62.3-9.el8_10.ppc64le.rpm SHA-256: 1c2d6e24fa00e07ba83a2ab0ee6b82ccee967db8f35be10a14c70155863a7e5b
libsoup-debugsource-2.62.3-9.el8_10.ppc64le.rpm SHA-256: 1a94d51e30bb2b22515f55e78f9d32fda597d79ddf08e399bcf78ba6fec0d0a3
libsoup-debugsource-2.62.3-9.el8_10.ppc64le.rpm SHA-256: 1a94d51e30bb2b22515f55e78f9d32fda597d79ddf08e399bcf78ba6fec0d0a3
libsoup-devel-2.62.3-9.el8_10.ppc64le.rpm SHA-256: 2c65987b687491c3e658b8375656744aa7bc505784479db39376664175b2ea71

Red Hat Enterprise Linux for ARM 64 8

SRPM
libsoup-2.62.3-9.el8_10.src.rpm SHA-256: 9c821e032f0edc3581d43002074fec1507bb588688c78f4f0018257e1bf12e0b
aarch64
libsoup-2.62.3-9.el8_10.aarch64.rpm SHA-256: a25ec3ad717e1eaac87a4e45ddfaf6972cd5b930dbd24f5a3c8da79ec0e3a9fd
libsoup-debuginfo-2.62.3-9.el8_10.aarch64.rpm SHA-256: 015ca661cc714491b77eb355d0be8c7a4ca6f4bbe8bc605db3b2d2b5f9b928e8
libsoup-debuginfo-2.62.3-9.el8_10.aarch64.rpm SHA-256: 015ca661cc714491b77eb355d0be8c7a4ca6f4bbe8bc605db3b2d2b5f9b928e8
libsoup-debugsource-2.62.3-9.el8_10.aarch64.rpm SHA-256: 8646c4f6efe6ca6f0449584cd1e31efcedfbd110d68f141a8dbe359aa329c58b
libsoup-debugsource-2.62.3-9.el8_10.aarch64.rpm SHA-256: 8646c4f6efe6ca6f0449584cd1e31efcedfbd110d68f141a8dbe359aa329c58b
libsoup-devel-2.62.3-9.el8_10.aarch64.rpm SHA-256: 94622749359c53996234a80b61e02e3e7ebbb832f881f78d7e729c6f4a9ba8bc

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility